Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Data Breaches

Ransomware Gang Publishes Data Allegedly Stolen From Maritime Firm Royal Dirkzwager

The Play ransomware gang has published data stolen from Dutch maritime services company Royal Dirkzwager.

The Play ransomware gang has released data allegedly stolen from Dutch maritime logistics services company Royal Dirkzwager.

Founded in 1872, the company provides ship management services to hundreds of organizations in the maritime industry, including monitoring of incoming and outgoing vessel traffic in ports, emergency response services, and more.

Royal Dirkzwager fell victim to the cyberattack on March 6, being forced to take systems offline and suspend several services.

While restoration operations started immediately, the company needed roughly a week before being able to clean and fully restore its systems and resume the first services.

At the beginning of last week, Royal Dirkzwager confirmed that it fell victim to a ransomware attack, without providing specific details on the matter.

On March 16, the company announced that almost all services were fully functional, and that it was addressing the last issues.

On the same day, however, the Play ransomware gang published on its Tor leak site a 5 Gb archive containing data allegedly stolen from the maritime services company.

The archive, the ransomware operators say, includes both private and personal data, contracts, employee IDs, passports, and more, but they claim it represents only a portion of the data that was exfiltrated from Royal Dirkzwager’s systems.

Advertisement. Scroll to continue reading.

The cybercriminals also threaten to publish the full batch of data if Royal Dirkzwager does not respond to their demands.

Also referred to as PlayCrypt, the Play ransomware was first spotted in June 2022, but has become one of the most active ransomware families recently.

In February 2023, the Play gang made seven victims, but has already claimed 13 attacks since the beginning of March, data from deep web intelligence project DarkFeed shows. In January, the criminal enterprise was the fifth most active ransomware group.

SecurityWeek has emailed Royal Dirkzwager for additional information on the attack, but has received no response.

Related: Play Ransomware Group Claims Attack on A10 Networks

Related: Play Ransomware Group Used New Exploitation Method in Rackspace Attack

Related: US Government Warns Organizations of LockBit 3.0 Ransomware Attacks

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Understand how to go beyond effectively communicating new security strategies and recommendations.

Register

Join us for an in depth exploration of the critical nature of software and vendor supply chain security issues with a focus on understanding how attacks against identity infrastructure come with major cascading effects.

Register

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Ransomware

A SaaS ransomware attack against a company’s Sharepoint Online was done without using a compromised endpoint.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.

Data Breaches

LastPass DevOp engineer's home computer hacked and implanted with keylogging malware as part of a sustained cyberattack that exfiltrated corporate data from the cloud...

CISO Strategy

Okta is blaming the recent hack of its support system on an employee who logged into a personal Google account on a company-managed laptop.

Data Breaches

Delta Dental of California says over 6.9 million individuals were impacted by a data breach caused by the MOVEit hack.